Skip to content

zyr1on/Resources

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

61 Commits
 
 

Repository files navigation

ZYRON

BugBounty
  • All About Bug Bounty
  • Awesome Bug Bounty
  • Bug Bounty Reference
  • Awesome Web Security
  • Resources-for-Beginner-Bug-Bounty-Hunters
  • Hacksplaining*
  • Pwning OWASP Juice Shop
  • Bugcrowd University*
  • Free-application-security-training
  • OWASP NodeGoat Tutorial
  • Info Sec Write Ups
  • Mehmet İnce Web Security & Hacking*
  • Hacker101 Resources
  • Owasp Top10
  • Owasp Cheatsheet Series*
  • PortSwigger Research*
  • PortSwigger All learning materials*
  • PortSwigger All Learning labs*
  • PortSwigger Issues
  • ExploitDb Papers.
  • Netsparker BLog
  • PortSwigger Daily-Swig
  • Acunetix Articles
  • Acunetix|What is SSRF?
  • PortSwigger Prototype Pollution
  • Command-injection-the-good-the-bad-and-the-blind
  • Analysis and Exploitation of Prototype Pollution attacks
  • Security Idiots
  • JavaScript queries
  • Bug Bounty Reports
  • The Bug Hunter's Methodology (TBHM)
  • Defend The Web
  • Bug Bounty Cheatsheet m0chan
  • Bug bounty platforms and programs
  • Payload All Things
  • Web Security course by Stanford University
  • Owasp Testing Guide
  • Collection of "BugBounty" Tips tweeted
  • InfosecBookmarks
  • Priv Escalate
  • Privilege Escalation Archives - Hacking Articles
  • A guide to Linux Privilege Escalation
  • Privilege Escalation
  • Linux Commands Cheat Sheet
  • Basic Linux Privilege Escalation
  • Windows & Linux Hak Yükseltme
  • Linux Exploit Suggester ile Yetki Yükseltme Zafiyeti Tespiti
  • Privilege Escalation in Windows
  • Derinlemesine Windows Priv Esc
  • Windows Privilege Escalation Fundamentals
  • Windows Privilege Escalation Scripts & Techniques
  • Linux Privilege Escalation
  • Linux Privilege Escalation using Capabilities
  • Empire: A PowerShell Post-Exploitation Tool
  • Windows Privilege Escalation Methods for Pentesters
  • Some Good Rescoures
  • HackTricks
  • m0chan Blog
  • g0tm1k
  • 0xsp
  • IncognitJoe
  • Hacker's Grimoire
  • Penetration Testing && Security Research Blog
  • Info Sec Write Ups
  • Penetration Testing
  • InfoSec Resources
  • PentestBlog
  • Pentester Land
  • Hacking Articles
  • Gracefulsecurity
  • Awesome Hacking
  • Awesome Security
  • Null Byte Blog
  • The Cyber Mentor Blog
  • Sushant Total OSCP
  • Hackersploit Blog
  • HackerRank
  • NightMare
  • Reverse engineering for beginners
  • Buffer Overflows Made Easy
  • Pentesting Tools
  • Reddit TRsec
  • KitPloit
  • PentestLab Blog
  • Drhack Blog
  • SecuriTeam>
  • HakingPassion
  • HacksLand
  • The Hacker Blog
  • Ethical Hacking Guru
  • AnonHack
  • Linux Dersleri
  • vvHack
  • Youtube Channels
  • John Hammond
  • Ippsec
  • Mehmet D.İnce
  • VbScrub
  • Hak5
  • Naham Sec
  • GynvaelEN
  • Loi Liang Yang
  • Weastie
  • Atil Samancioglu
  • Cyber Mentor
  • HackerSploit
  • Can Deger
  • Null Bytes
  • LiveOverflow
  • Stephen Chapman
  • Fireship
  • commaai archive
  • /dev/null
  • STÖK
  • Ceos3c
  • Seytonic
  • Gökhan Muharremoğlu
  • krypt0mux
  • Jake Wright
  • Kris Occhipinti
  • Murmus CTF
  • PwnFunction
  • BugCrowd
  • HakcerOne
  • Computerphile
  • CTF
  • Tryhackme
  • Hackthebox
  • Ctflearn
  • Crackmes
  • Vulnhub
  • Overthewhire
  • Pwnable
  • Root-me
  • Enigma Group
  • RingZer0
  • PicoCtf
  • practice-hacking-with-vulnerable-systems
  • CapCtf
  • Online CTF Websites
  • Practice CTF List
  • Insecure Systems to Pratice (WebApp)
  • DAMN VULNERABLE WEB APPLICATION
  • Owasp Node Goat
  • WebGoat 8: A deliberately insecure Web Application
  • OWASP Mutillidae II
  • XVWA is a badly coded web application written in PHP/MySQL
  • Owasp Juice Shop
  • List Of Vulnerable Web Apps
  • Owasp Bricks
  • Vulnerable-Node
  • Damn Vulnerable NodeJS Application (DVNA)
  • Books
  • Real-World Bug Hunting: A Field Guide to Web Hacking
  • Bug Bounty Hunting Essentials
  • The Web Application Hacker's Handbook
  • The Basics of Web Hacking: Tools and Techniques to Attack the Web
  • Penetration Testing: A Hands-on Introduction to Hacking
  • The Hacker Playbook 1,2,3
  • Black Hat Python: Python Programming for Hackers and Pentesters
  • Metasploit: The Penetration Tester's Guide
  • Violent Python: A Cookbook for Hackers
  • Hacking: The Art of Exploitation, 2nd Edition
  • Kali Linux Revealed: Mastering the Penetration Testing Distribution
  • Rtfm: Red Team Field Manual
  • Social Engineering: The Art of Human Hacking
  • Şifreleme ve Şifre Çözme Yöntemleri
  • Ethical Hacking Offensive ve Defensive
  • Web Uygulama Güvenliği ve Hacking Yöntemleri
  • Exploit Geliştirme 101
  • Python - Mustafa Başer
  • Uygulamalı Siber Güvenlik ve Hacking
  • Web Hacking 101
  • Tools
  • GTFO bins
  • CyberChef
  • GDB online compiler
  • ASCII, Hex, Binary, Decimal, Base64 converter
  • Req Bin
  • JWT Tokens
  • Crack Station
  • Pentest Monkey Cheat Sheet
  • All In One Hacking Tools
  • About

    No description, website, or topics provided.

    Resources

    Stars

    Watchers

    Forks

    Releases

    No releases published

    Packages

    No packages published